Analysis
-
max time kernel
102s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe
Resource
win10v2004-20241007-en
General
-
Target
baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe
-
Size
78KB
-
MD5
f752323728897be495c894534e97b790
-
SHA1
874abe97444f7e4cb9500f726232b3c6be9b907a
-
SHA256
baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2
-
SHA512
8e9474fb201eef6723f46e8b8a206e9b2757e981cfba5d9bc0701697be67f6abe8bd3c2a00049440002e97ae1b87aa2b45966849fde93042fecc21407127047f
-
SSDEEP
1536:VVe55AlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6TS9/D14q:3e55AtWDDILJLovbicqOq3o+nh9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 tmp92DA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp92DA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp92DA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe Token: SeDebugPrivilege 5008 tmp92DA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2680 wrote to memory of 4352 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 82 PID 2680 wrote to memory of 4352 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 82 PID 2680 wrote to memory of 4352 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 82 PID 4352 wrote to memory of 1916 4352 vbc.exe 84 PID 4352 wrote to memory of 1916 4352 vbc.exe 84 PID 4352 wrote to memory of 1916 4352 vbc.exe 84 PID 2680 wrote to memory of 5008 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 85 PID 2680 wrote to memory of 5008 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 85 PID 2680 wrote to memory of 5008 2680 baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe"C:\Users\Admin\AppData\Local\Temp\baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\m3fa5g2l.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9395.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc23F4F018E0D24516BAB0913DEE2A6C33.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\baf18f78f03db13b7fad06a05db07ce5691519036301628b3b14e06d715688f2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599460f44d503e5b82ec4e4b64f1a35ec
SHA12f7b3d2dfb26abb326e4dca3f051c29f60af636f
SHA2562b411916ae188f3832194fce12cc7b4ac68d5d9415f6675f4485c7cb067f52a8
SHA512b11a1e50b8fcdae1b17b741f7a3cc30a202ba63e6c1e01f18876f4c2b48745e86abe254786dc1f50407b1fada5644436df97335cb563c26f8e202ad824d9e426
-
Filesize
14KB
MD51455d7a3c2fcbd31b225fe3fd55c86c8
SHA17538d1da89bcf0594fbfd3971fcb4d75fd57bc1d
SHA2561f1d9f54a4c66e36873ef0f53d1066c11973bfae047f8e1933b07d1f8d72ed07
SHA512ef3465e371947dc1967059a557274536af544b5f517c7eceeef8953bf1477aa665babf27dde0560e8bd19b232c55657a4efea9753dedaa50c471296db34b7a78
-
Filesize
266B
MD59a6b6eb9a5a8cd655cbdbebf828e52d4
SHA1c7dd7c5020ed84d4a9029d02bd7e14eeb95edd1f
SHA2564d0387fc074f95a013b49ac6c1beffa21e79d3c7f2a603e40a25324c69907618
SHA512f0cf54280ed215ba943995d557bb87e84765d609919efbd9aa5b27a86e67bd51dca61c87664c93e7cf9e688d9f0113be07b6c528d93f0a3e7f8307d794a2798f
-
Filesize
78KB
MD5268b83652ce5cba629f112608c498422
SHA126f232ee98eb55b21e5bd67d0d9322d8ede712b3
SHA256fbb1b599a866e66194039352fbc77ef9b1dc2eb6fa298a16025285c98028738f
SHA5123ecbc5b0a9a46233afa42635cdf3d56951120a6423537a2c4827efde1ec6a7decc85c4fe9f129e417b76bfd123f05faac5646f25fb993ae556ed5c4c81c885b5
-
Filesize
660B
MD553e90d7b47bd4cdc6dfc00d5e4971a8e
SHA1b14921e29c8574218af525f0d82e39167e1456cd
SHA2565db8fc868c30ae7cf5f61d09b0852a3ef92d2bbccad9c76277024a24b7c64007
SHA512403ee665b4cf4e596d0acfb62a1406d70e5963c0b9cd364d8365a7bb25e62370ec0d8815915a5f021c6c712d84101ded133ed20609c24f347d24d48ea3b53161
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c